Home / os / winmobile

Microsoft Windows Contact File Format Arbitary Code Execution

Posted on 11 April 2019

This Metasploit module allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw is due to processing of contact files.

 

TOP